Oauth 2.0 如何在每次使用YouTube数据API v3时绕过输入身份验证代码来授权我的代码

Oauth 2.0 如何在每次使用YouTube数据API v3时绕过输入身份验证代码来授权我的代码,oauth-2.0,youtube-api,google-oauth,youtube-data-api,Oauth 2.0,Youtube Api,Google Oauth,Youtube Data Api,所以每次我运行我的代码时,它都会在我的终端上提供一个链接,我必须手动按下并在浏览器上选择我的Gmail帐户才能登录并接收授权代码。我必须再次粘贴到我的终端上 有没有办法跳过这个过程 我正在使用的代码: # -*- coding: utf-8 -*- # Sample Python code for youtube.videos.update # See instructions for running these code samples locally: # https://develope

所以每次我运行我的代码时,它都会在我的终端上提供一个链接,我必须手动按下并在浏览器上选择我的Gmail帐户才能登录并接收授权代码。我必须再次粘贴到我的终端上

有没有办法跳过这个过程

我正在使用的代码:

# -*- coding: utf-8 -*-

# Sample Python code for youtube.videos.update
# See instructions for running these code samples locally:
# https://developers.google.com/explorer-help/guides/code_samples#python

import os

import google_auth_oauthlib.flow
import googleapiclient.discovery
import googleapiclient.errors

scopes = ["https://www.googleapis.com/auth/youtube.force-ssl"]

def main():
    # Disable OAuthlib's HTTPS verification when running locally.
    # *DO NOT* leave this option enabled in production.
    os.environ["OAUTHLIB_INSECURE_TRANSPORT"] = "1"

    api_service_name = "youtube"
    api_version = "v3"

    client_secrets_file = "client_secret_key.json"

    # Get credentials and create an API client
    flow = google_auth_oauthlib.flow.InstalledAppFlow.from_client_secrets_file(
        client_secrets_file, scopes)
    credentials = flow.run_console()
    youtube = googleapiclient.discovery.build(
        api_service_name, api_version, credentials=credentials)

    request = youtube.videos().update(
        part="id,snippet",
        body={
          "id": "videoid",
          "snippet": {
            "title": "XOXOXO",
            "description": "Through IDE",
            "categoryId": "27"
          }
        }
    )
    response = request.execute()

    print(response)

if __name__ == "__main__":
    main()

实际上,在首次成功运行OAuth授权/身份验证流时,可以保存您的
凭证
对象;然后,每次在
n
第次运行程序时从该文件加载凭据对象,其中
n>=2

以下是我建议您如何构造代码:

import os, pickle

from google_auth_oauthlib.flow import InstalledAppFlow
from google.auth.transport.requests import Request
from googleapiclient.discovery import build

def pickle_file_name(
        api_name = 'youtube',
        api_version = 'v3'):
    return f'token_{api_name}_{api_version}.pickle'

def load_credentials(
        api_name = 'youtube',
        api_version = 'v3'):
    pickle_file = pickle_file_name(
        api_name, api_version)

    if not os.path.exists(pickle_file):
        return None

    with open(pickle_file, 'rb') as token:
        return pickle.load(token)

def save_credentials(
        cred, api_name = 'youtube',
        api_version = 'v3'):
    pickle_file = pickle_file_name(
        api_name, api_version)

    with open(pickle_file, 'wb') as token:
        pickle.dump(cred, token)

def create_service(
        client_secret_file, scopes,
        api_name = 'youtube',
        api_version = 'v3'):
    print(client_secret_file, scopes,
        api_name, api_version,
        sep = ', ')

    cred = load_credentials(api_name, api_version)

    if not cred or not cred.valid:
        if cred and cred.expired and cred.refresh_token:
            cred.refresh(Request())
        else:
            flow = InstalledAppFlow.from_client_secrets_file(
                    client_secret_file, scopes)
            cred = flow.run_console()

    save_credentials(cred, api_name, api_version)

    try:
        service = build(api_name, api_version, credentials = cred)
        print(api_name, 'service created successfully')
        return service
    except Exception as e:
        print(api_name, 'service creation failed:', e)
        return None

def main():
    youtube = create_service("client_secret_key.json",
        ["https://www.googleapis.com/auth/youtube.force-ssl"])
    if not youtube: return

    request = youtube.videos().update(
        part="id,snippet",
        body={
          "id": "videoid",
          "snippet": {
            "title": "XOXOXO",
            "description": "Through IDE",
            "categoryId": "27"
          }
        }
    )
    response = request.execute()

    print(response)

if __name__ == '__main__':
    main()
您必须注意上面代码的以下特性:如果您第二次从不同的目录中运行脚本,而不是第一次从不同的目录中运行脚本,则当该(当前)目录不包含凭据pickle文件时,脚本将重新初始化OAuth流


现在,如果您已经安装(或愿意安装)该软件包,
googleauth
,version>=1.21.3(
googleauth
v1.3.0引入了
Credentials。从\u authorized\u user\u file
,v1.8.0引入了
Credentials。到\u json
和v1.21.3修复了后一个函数w.r.t.它的类“
expiration
member”),然后您可以将
Credentials
对象保存到json文本文件并从中加载

下面是执行此操作的代码:

import os, json, io

...

def json_file_name(
        api_name = 'youtube',
        api_version = 'v3'):
    return f'token_{api_name}_{api_version}.json'

def load_credentials(
        api_name = 'youtube',
        api_version = 'v3'):
    cred_file = json_file_name(
        api_name, api_version)

    if not os.path.exists(cred_file):
        return None

    from google.oauth2.credentials import Credentials
    return Credentials.from_authorized_user_file(cred_file)

def save_credentials(
        cred, api_name = 'youtube',
        api_version = 'v3'):
    cred_file = json_file_name(
        api_name, api_version)

    with io.open(cred_file, 'w', encoding = 'UTF-8') as json_file:
        json_file.write(cred.to_json())

...